Static task
static1
Behavioral task
behavioral1
Sample
ed6ac54fd8fa175f921c7e11d5c96e602b1bdb87af2c2ef4b926deca1b734536.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
ed6ac54fd8fa175f921c7e11d5c96e602b1bdb87af2c2ef4b926deca1b734536.exe
Resource
win10v2004-20221111-en
General
-
Target
ed6ac54fd8fa175f921c7e11d5c96e602b1bdb87af2c2ef4b926deca1b734536
-
Size
48KB
-
MD5
6c0a0d09c1b87985a692bb1dd93c9b53
-
SHA1
c37c99b997dca085dca9b15ce67463fad8e90ac4
-
SHA256
ed6ac54fd8fa175f921c7e11d5c96e602b1bdb87af2c2ef4b926deca1b734536
-
SHA512
7343818a37ae379a96131f254dabc2f32102d9d00d10d7ae2e12358b365c349774d385a49e53321f030b9fa70155797caf6f8b7627fe7c58db445d1f00cf3405
-
SSDEEP
768:TEAkClExatt5VKi+l4+Y87bvkZhvxsSL0HvPtKXHYKavED0XnuumU0bO:5lOni+u+Yqbv+ZsSL0HvSHZ6c
Malware Config
Signatures
Files
-
ed6ac54fd8fa175f921c7e11d5c96e602b1bdb87af2c2ef4b926deca1b734536.exe windows x86
731baba83948804b7d34cc6ddf906a6c
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
CreateFileA
GetFileSize
HeapAlloc
HeapFree
GetProcessHeap
OpenProcess
ReadFile
Module32First
GetLastError
LoadLibraryA
GetProcessId
CreateToolhelp32Snapshot
Module32Next
CloseHandle
CreateRemoteThread
VirtualAllocEx
WriteProcessMemory
GetCommandLineA
HeapSetInformation
TerminateProcess
GetCurrentProcess
UnhandledExceptionFilter
SetUnhandledExceptionFilter
IsDebuggerPresent
EnterCriticalSection
LeaveCriticalSection
DecodePointer
EncodePointer
GetProcAddress
GetModuleHandleW
ExitProcess
WriteFile
GetStdHandle
GetModuleFileNameW
GetModuleFileNameA
FreeEnvironmentStringsW
WideCharToMultiByte
GetEnvironmentStringsW
SetHandleCount
InitializeCriticalSectionAndSpinCount
GetFileType
GetStartupInfoW
DeleteCriticalSection
TlsAlloc
TlsGetValue
TlsSetValue
TlsFree
InterlockedIncrement
SetLastError
GetCurrentThreadId
InterlockedDecrement
HeapCreate
QueryPerformanceCounter
GetTickCount
GetCurrentProcessId
GetSystemTimeAsFileTime
GetCPInfo
GetACP
GetOEMCP
IsValidCodePage
Sleep
RtlUnwind
LoadLibraryW
LCMapStringW
MultiByteToWideChar
GetStringTypeW
HeapReAlloc
GetConsoleCP
GetConsoleMode
FlushFileBuffers
SetFilePointer
IsProcessorFeaturePresent
HeapSize
WriteConsoleW
SetStdHandle
CreateFileW
Sections
.text Size: 30KB - Virtual size: 29KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 10KB - Virtual size: 9KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 3KB - Virtual size: 10KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 512B - Virtual size: 436B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 3KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ